Skip to main content
Top
Published in: Wireless Personal Communications 4/2016

01-08-2016

Shared Secret Key Generation Protocol in Wireless Networks Based on the Phase of MIMO Fading Channels

Authors: Vajihe Zeinali, Hossein Khaleghi Bizaki

Published in: Wireless Personal Communications | Issue 4/2016

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Much attention has recently been paid to methods of shared secret key generation that exploit the random characteristics of a fading channel, such as amplitude and phase of a received signal. Protocols based on the phase of a received signal are suitable in both static and dynamic environments, and they have a key generation rate (KGR) higher than that of protocols based on received signal strength. In addition, previous works have generally focused on key generation protocol for single-antenna (SISO) systems that mainly have not produced a significant KGR. This paper proposes a new key generation protocol with higher KGR. This is achieved by making received signal phase estimations on multiple-antenna (MIMO) systems because they have the potential to present more random variables in key generation compared to SISO systems. In addition, we present an extension of that protocol to generate a shared secret key between nodes in a network with a (NT, NR) MIMO structure. The simulation results show that the KGR in a (2, 2) and (3, 3) MIMO system is 4 and 9 times more than the KGR of a SISO system. Finally, the security of the proposed protocol is proven both in theory and by simulation.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
2.
go back to reference Mathur, S., Trappe, W., Mandayam, N. B., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom’08 (pp. 128–139). Mathur, S., Trappe, W., Mandayam, N. B., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom’08 (pp. 128–139).
3.
go back to reference Azimi-Sadjadi, B., Kiayias, A.,Mercado, A., & Yener, B. (2007). Robust key generation from signal envelopes in wireless networks. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 401–410). Azimi-Sadjadi, B., Kiayias, A.,Mercado, A., & Yener, B. (2007). Robust key generation from signal envelopes in wireless networks. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 401–410).
4.
go back to reference Aono, T., Higuchi, K., Ohira, T., Komiyama, B., & Sasaoka, H. (2005). Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Transactions on Antennas and Propagation, 53(11), 3776–3784.CrossRef Aono, T., Higuchi, K., Ohira, T., Komiyama, B., & Sasaoka, H. (2005). Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Transactions on Antennas and Propagation, 53(11), 3776–3784.CrossRef
5.
go back to reference Madiseh, M. G., McGuire, M. L., Neville, S. W., & Shirazi, A. A. B. (2008). Secret key extraction in ultra wideband channels for unsynchronized radios. In Communication networks and services research conference (pp. 88–95). Madiseh, M. G., McGuire, M. L., Neville, S. W., & Shirazi, A. A. B. (2008). Secret key extraction in ultra wideband channels for unsynchronized radios. In Communication networks and services research conference (pp. 88–95).
6.
go back to reference Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of MobiCom’09 (pp. 321–332). Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of MobiCom’09 (pp. 321–332).
7.
go back to reference Patwari, N., Croft, J., Jana, S., & Kasera, S. K. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 9(1), 17–30.CrossRef Patwari, N., Croft, J., Jana, S., & Kasera, S. K. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 9(1), 17–30.CrossRef
8.
go back to reference Zeng, K., et al., (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In Proceedings of INFOCOM’10 (pp. 1837–45). Zeng, K., et al., (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In Proceedings of INFOCOM’10 (pp. 1837–45).
9.
go back to reference Wang, Q., et al., (2011). Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In Proceedings of INFOCOM’11 (pp. 1422–1430). Wang, Q., et al., (2011). Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In Proceedings of INFOCOM’11 (pp. 1422–1430).
10.
go back to reference Hassan, A. A., et al. (1996). Cryptographic key agreement for mobile radio. Digital Signal Processing, 6, 207–212.CrossRef Hassan, A. A., et al. (1996). Cryptographic key agreement for mobile radio. Digital Signal Processing, 6, 207–212.CrossRef
11.
go back to reference Sayeed, A. M., & Perrig, A. (2008) Secure wireless communications: Secret keys through multipath. In Proceedings of IEEE ICASSP’08 (pp. 3013–3016). Sayeed, A. M., & Perrig, A. (2008) Secure wireless communications: Secret keys through multipath. In Proceedings of IEEE ICASSP’08 (pp. 3013–3016).
12.
go back to reference Wang, Q., Xu, K., & Ren, K. (2011). Cooperative secret key generation from phase estimation in narrowband fading channels. In IEEE JSAC, special issue on cooperative networking challenges and applications. Wang, Q., Xu, K., & Ren, K. (2011). Cooperative secret key generation from phase estimation in narrowband fading channels. In IEEE JSAC, special issue on cooperative networking challenges and applications.
13.
go back to reference Ren, K., Su, H., & Wang, Q. (2011). Secret key generation exploiting channel characteristics in wireless communications. IEEE Wireless Communications, 18(4), 6–12.CrossRef Ren, K., Su, H., & Wang, Q. (2011). Secret key generation exploiting channel characteristics in wireless communications. IEEE Wireless Communications, 18(4), 6–12.CrossRef
14.
go back to reference El Hajj Shahadeh, Y., & Hogrefe, D. (2011). An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In Proceedings of NTMS (pp. 1–5). El Hajj Shahadeh, Y., & Hogrefe, D. (2011). An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In Proceedings of NTMS (pp. 1–5).
15.
go back to reference Tmar, S., Castelluccia, C., Benoit Pierrot, J. (2009). An adaptive quantization algorithm for secret key generation using radio channel measurements. In Proceedings of new technologies, mobility and security—NTMS (pp. 1–5). Tmar, S., Castelluccia, C., Benoit Pierrot, J. (2009). An adaptive quantization algorithm for secret key generation using radio channel measurements. In Proceedings of new technologies, mobility and securityNTMS (pp. 1–5).
16.
go back to reference Rife, D. C., & Boorstyn, R. R. (1976). Multiple tone parameters estimation from discrete-time observations. The Bell System Technical Journal, 55(9), 1389–1410.MathSciNetCrossRef Rife, D. C., & Boorstyn, R. R. (1976). Multiple tone parameters estimation from discrete-time observations. The Bell System Technical Journal, 55(9), 1389–1410.MathSciNetCrossRef
17.
go back to reference Jensen, M. A., & Wallace, J. W. (2004). A review of antennas and propagation for MIMO wireless communications. IEEE Transactions on Antennas Propagation, 52(11), 2810–2824.CrossRef Jensen, M. A., & Wallace, J. W. (2004). A review of antennas and propagation for MIMO wireless communications. IEEE Transactions on Antennas Propagation, 52(11), 2810–2824.CrossRef
18.
go back to reference NIST. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications (800-22th ed.). National Institute of Standards and Technology. NIST. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications (800-22th ed.). National Institute of Standards and Technology.
Metadata
Title
Shared Secret Key Generation Protocol in Wireless Networks Based on the Phase of MIMO Fading Channels
Authors
Vajihe Zeinali
Hossein Khaleghi Bizaki
Publication date
01-08-2016
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2016
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3317-6

Other articles of this Issue 4/2016

Wireless Personal Communications 4/2016 Go to the issue